CN107729767A - Community network data-privacy guard method based on figure primitive - Google Patents

Community network data-privacy guard method based on figure primitive Download PDF

Info

Publication number
CN107729767A
CN107729767A CN201711015364.7A CN201711015364A CN107729767A CN 107729767 A CN107729767 A CN 107729767A CN 201711015364 A CN201711015364 A CN 201711015364A CN 107729767 A CN107729767 A CN 107729767A
Authority
CN
China
Prior art keywords
node
anonymous
original
degree
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711015364.7A
Other languages
Chinese (zh)
Other versions
CN107729767B (en
Inventor
李先贤
于东然
刘鹏
王利娥
赵华兴
唐雨薇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangxi Normal University
Original Assignee
Guangxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi Normal University filed Critical Guangxi Normal University
Priority to CN201711015364.7A priority Critical patent/CN107729767B/en
Publication of CN107729767A publication Critical patent/CN107729767A/en
Application granted granted Critical
Publication of CN107729767B publication Critical patent/CN107729767B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking

Landscapes

  • Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention discloses a kind of community network data-privacy guard method based on figure primitive, and it is converted to weighted graph after initialization data, by original no weight graph, and the number of degrees descending of node of graph is arranged and K degree anonymity algorithms are carried out to it, obtains the anonymous degree series of descending;It is poor that anonymous degree series and original degree series are made, and to carry out the node of side modification according to difference classification and be combined into Candidate Set;According to the modification of corresponding selection standard until meeting anonymous require;Community network data after issue is anonymous.The present invention is in delivery network data, and while ensureing that anonymity requires, the figure primitive structure that has been effectively maintained in network is advantageous to analysis of the data analysis person to related data.

Description

Community network data-privacy guard method based on figure primitive
Technical field
The present invention relates to data-privacy protection technique field, and in particular to a kind of community network data based on figure primitive are hidden Private guard method.
Background technology
In recent years, community network becomes to become more and more popular, so that increasing people begins to use online community network Go to exchange with friend, household, colleague.Go by community network to share some personal information just because of many people, so society Meeting network turns into the significant data source that many fields are studied and excavated.The private letter of many users is embedded in data Breath, so data owner should avoid some private sensitive information leakages of user when data publication is come out, because This, anonymity processing becomes particularly important.
At present, people are only realized to social network analysis by capturing low order structure (node and side) in network. However, also comprising many small network subgraphs (being referred to as motif or figure primitive) in some networks, they are referred to as high-order knot Structure, these figure primitives include many information, and a new direction is provided for data miner.Figure primitive has many applications, such as In research transportation network, these figure primitives will be regarded as a base unit, for considering traffic accessibility;In terms of medical science Genetic transcription, using in this figure Element recognition network difference in functionality module (drug resistance etc.) come preferably study medicine; In the Food web of living nature, energy level stream is divided.The figure primitive being made up of 3 nodes, as triangle, it is in social network A kind of relation may be represented in network, as " friends of friends are friends " or " enemy of enemy is friend " etc..Due in society Hand over figure primitive in network to be considered as a kind of closely coupled relation, therefore while anonymous processing is carried out, should protect as far as possible Protect this figure primitive structure.
Traditional simple anonymous secret protection technology has been not enough to protect the privacy of user, in order to preferably protect society The privacy of data in network, now popular anonymity technology have:Node K- is anonymous, i.e., each node at least with K-1 its His node undistinguishable, then the probability that each node is successfully identified is no more than 1/K;K degree is anonymous, that is, assumes that attacker knows Degree (side) information of all nodes in road, anonymous at least K-1 node undistinguishable afterwards.Also other anonymous methods, example Such as randomization, difference privacy.But in the secret protection research of today's society network, more focus on privacy concern, and The availability of issue data is have ignored, because in actual life, the excavation for community network data publication concerns with analysis The very multidirectional development of social science, such as biology, medical science etc..It is necessary so improving existing anonymous methods.
The content of the invention
To be solved by this invention is that existing method for secret protection only considers catch net when anonymity handles community network The problem of institutional framework of some low orders in network, there is provided a kind of community network data-privacy guard method based on figure primitive, It is when issuing community network data, while ensureing that anonymity requires, preferably protects the high-order structures (figure primitive) in network, Be advantageous to data analysis person preferably to utilize.
To solve the above problems, the present invention is achieved by the following technical solutions:
Community network data-privacy guard method based on figure primitive, it is as follows to specifically include step:
Step 1, the number for the figure primitive for being participated in each edge of original graph change original graph as the weight on the side Into weighted graph;
Step 2, the original degree series application K- degree anonymity algorithms to weighted graph, it is met the anonymous anonymous degree series of K;
Step 3, the degree that the degree of anonymous degree series interior joint is subtracted to corresponding node in original degree series, and according to each section The difference of point degree is classified to node, and node of the difference more than zero is placed in increase degree node set VS+, difference is less than Zero node is placed in reduction rate node set VS-, and the null node of difference is not processed;
Step 4, the number of degrees summation for judging all nodes in anonymous sequence and the number of degrees summation of all nodes in original series It is whether equal;
If the number of degrees summation of anonymous sequence is more than the number of degrees summation of original series, goes to step 5 and carry out side insertion behaviour Make;
If the number of degrees summation of anonymous sequence is less than the number of degrees summation of original series, goes to step 6 and carry out edge contract behaviour Make;
If the number of degrees summation of anonymous sequence is equal to the number of degrees summation of original series, goes to step 7 and carry out side conversion behaviour Make;
Step 5, side insertion operation:Combination of two is first carried out respectively to all nodes in increase degree node set VS+, and sentenced It whether there is side between this disconnected 2 nodes;If there is side, then do not process;If there is no side, then by this 2 nodes it Between side by add insert line set in;Afterwards using the insertion line set as Candidate Set, step 8 is gone to;
Step 6, edge contract operation:Combination of two is first carried out respectively to all nodes in reduction rate node set VS-, and sentenced It whether there is side between this disconnected 2 nodes;If there is no side, then do not process;If there is side, then by this 2 nodes it Between side add delete line set in;Afterwards using the deletion line set as Candidate Set, step 8 is gone to;
Step 7, side conversion operation:It is first each node 1 best neighbor section of selection in reduction rate node set VS- Point, wherein best neighbor node are the minimum node of the weight on side between the node in all neighbor nodes of the node;Again Best neighbor node is combined with each node in increase degree node set VS+ respectively, and judged between this 2 nodes With the presence or absence of side;If there is side, then do not process;If there is no side, then the side between this 2 nodes will be added and changed In line set;Afterwards using the conversion line set as Candidate Set, step 8 is gone to;
Step 8, select one group of side operation in Candidate Set correspondingly to change original graph one by one, and judge amended Whether original graph meets anonymous requirement;If meeting anonymous requirement, terminate;If being unsatisfactory for anonymous requirement, candidate is selected Next group of side operation is concentrated to modify original graph, until meeting anonymous require;If perform all of complete individual Candidate Set After the operation of side, amended original graph is still unsatisfactory for anonymous requirement, then original graph is updated into amended original graph, and turn To step 3.
In such scheme, figure primitive is shaped as polygon.
In above-mentioned steps 2, before the original degree series application K- degree anonymity algorithms to weighted graph, it is also necessary to weighted graph Original degree series according to the number of degrees carry out descending sort.
In above-mentioned steps 6, Candidate Set is after carrying out ascending sort to weight while according to this deleted in line set Formed.
In above-mentioned steps 8, using the Candidate Set formed based on deletion line set, original graph is carried out to delete side modification When, the modification to original graph is terminated on the modification since Candidate Set the minimum side of weight to original graph, the side maximum from weight.
In above-mentioned steps 5, Candidate Set is to carry out descending to neighbours' centrality while according to this in insertion line set Formed after sequence.
In above-mentioned steps 7, Candidate Set is to carry out descending to neighbours' centrality while according to this in conversion line set Formed after sequence.
In above-mentioned steps 8, using the Candidate Set formed based on insertion line set and conversion line set, original graph is carried out When insertion is changed while with conversion, the modification since Candidate Set the maximum side of neighbours' centrality to original graph, from neighbours Terminate the modification to original graph in the minimum side of disposition.
In such scheme, 2 node viAnd vjBetween side neighbours centrality NC (vi,vj) calculation formula be:
In formula, N (vi) it is node viNeighbor node set, N (vj) it is node vjNeighbor node set, | | represent Seek the number of set interior joint.
In such scheme, in step 8, amended original graph meet it is anonymous require to refer to, amended original graph it is every The degree of individual node is consistent with the degree of corresponding node in anonymous sequence.
Compared with prior art, the present invention is carrying out the process of figure modification for protection high-order institutional framework (figure primitive) In, delete while when pay the utmost attention to while weight (size of weight represents that side participates in the number of figure primitive) perform deletion every time When, side right weight minimum is selected, the figure primitive number so destroyed is few;Increase while when consider while neighbours' centrality, neighbours center Property the bigger explanation node of numerical value between compactness it is stronger, when performing increase side every time, consider that selection neighbours' centrality value is big, To ensure imporosity.
Brief description of the drawings
Fig. 1 is the flow chart of the community network data-privacy guard method of the invention based on figure primitive.
Fig. 2 is the flow chart of preferred embodiment of the present invention.
Fig. 3 is the community network original graph of preferred embodiment of the present invention.
Fig. 4 is the community network weighted graph of preferred embodiment of the present invention.
Fig. 5 is the community network issue figure after preferred embodiment anonymity of the present invention.
Embodiment
For the object, technical solutions and advantages of the present invention are more clearly understood, below in conjunction with instantiation, and with reference to attached Figure, the present invention is described in more detail.
A kind of community network data-privacy guard method based on figure primitive, as shown in figure 1, it is as follows to specifically include step:
Step 1, the number for the figure primitive for being participated in each edge of original graph change original graph as the weight on the side Into weighted graph;
Step 2, the original degree series application K- degree anonymity algorithms to weighted graph, it is met the anonymous anonymous degree series of K;
Step 3, the degree that the degree of anonymous degree series interior joint is subtracted to corresponding node in original degree series, and according to each section The difference of point degree is classified to node, and node of the difference more than zero is placed in increase degree node set VS+, difference is less than Zero node is placed in reduction rate node set VS-, and the null node of difference is not processed;
Step 4, the number of degrees summation for judging all nodes in anonymous sequence and the number of degrees summation of all nodes in original series It is whether equal;
If the number of degrees summation of anonymous sequence is more than the number of degrees summation of original series, goes to step 5 and carry out side insertion behaviour Make;
If the number of degrees summation of anonymous sequence is less than the number of degrees summation of original series, goes to step 6 and carry out edge contract behaviour Make;
If the number of degrees summation of anonymous sequence is equal to the number of degrees summation of original series, goes to step 7 and carry out side conversion behaviour Make;
Step 5, side insertion operation:Combination of two is first carried out respectively to all nodes in increase degree node set VS+, and sentenced It whether there is side between this disconnected 2 nodes;If there is side, then do not process;If there is no side, then by this 2 nodes it Between side by add insert line set in;Afterwards using the insertion line set as Candidate Set, step 8 is gone to;
Step 6, edge contract operation:Combination of two is first carried out respectively to all nodes in reduction rate node set VS-, and sentenced It whether there is side between this disconnected 2 nodes;If there is no side, then do not process;If there is side, then by this 2 nodes it Between side add delete line set in;Afterwards using the deletion line set as Candidate Set, step 8 is gone to;
Step 7, side conversion operation:It is first each node 1 best neighbor section of selection in reduction rate node set VS- Point, wherein best neighbor node are the minimum node of the weight on side between the node in all neighbor nodes of the node;Again Best neighbor node is combined with each node in increase degree node set VS+ respectively, and judged between this 2 nodes With the presence or absence of side;If there is side, then do not process;If there is no side, then the side between this 2 nodes will be added and changed In line set;Afterwards using the conversion line set as Candidate Set, step 8 is gone to;
Step 8, select one group of side operation in Candidate Set correspondingly to change original graph one by one, and judge amended Whether original graph meets anonymous requirement;If meeting anonymous requirement, terminate;If being unsatisfactory for anonymous requirement, candidate is selected Next group of side operation is concentrated to modify original graph, until meeting anonymous require;If perform all of complete individual Candidate Set After the operation of side, amended original graph is still unsatisfactory for anonymous requirement, then original graph is updated into amended original graph, and turn To step 3.
In the present invention, figure primitive is shaped as polygon, such as can be triangle, quadrangle, some are small for pentagon Subgraph structure.Below exemplified by triangular graph primitive, by an instantiation to a kind of society based on figure primitive of the present invention Network data method for secret protection is further elaborated, and referring to 2, it specifically comprises the following steps:
Step 1, initialization data, the community network original graph shown in Fig. 3 is converted to the community network shown in Fig. 4 and weighted Figure.
Step 2, the node set V of community network weighted graph is subjected to descending arrangement, original degree series by the number of degrees first {‘2’:6, ' 1 ':5, ' 6 ':4, ' 4 ':3, ' 8 ':3, ' 9 ':3, ' 3 ':2, ' 5 ':2, ' 7 ':2, ' 10 ':2, ' 11 ':2 } in order to rear Continuous processing.Then K- degree anonymity algorithms are run, obtain anonymous degree series { ' 2 ':5, ' 1 ':5, ' 6 ':4, ' 4 ':4, ' 8 ':3, ‘9’:3, ' 3 ':2, ' 5 ':2, ' 7 ':2, ' 10 ':2, ' 11 ':2}.
Step 3, anonymous degree series and original degree series are made first it is poor, will the degree of anonymous degree series interior joint subtract original The degree of corresponding node in beginning degree series, obtains difference set { ' 2 ':- 1, ' 1 ':0, ' 6 ':0, ' 4 ':1, ' 8 ':0, ' 9 ':0, ' 3 ':0, ‘5’:0, ' 7 ':0, ' 10 ':0, ' 11 ':0}.Then difference set is classified according to difference:(1) corresponding node more than zero will be worth It is put into increase degree node set VS+={ ' 4 ' };(2) minus corresponding node will be worth and be put into reduction rate node set VS-= {‘2’};(3) the null node of difference is not processed.
Step 4, the number of degrees summation of more original degree series and the number of degrees summation of anonymous degree series:If the degree of anonymous sequence Number summation is more than the number of degrees summation of original series, then carries out the side insertion operation of step 5;If the number of degrees summation of anonymous sequence is small In the number of degrees summation of original series, then the edge contract operation of step 6 is carried out;If the number of degrees summation of anonymous sequence is equal to original sequence The number of degrees summation of row, then carry out the side conversion operation of step 7.
In the present embodiment, the original number of degrees and for 34, the anonymous number of degrees and be 34 because both are equal, select side to turn Change operation.
Step 5, side insertion operation ins={ VS+ }:
First, all nodes carry out combination of two (increase degree section in the present embodiment respectively in increase degree node set VS+ Point set VS+={ ' 4 ' }, due to there was only 1 node, therefore without combination.Assuming that more than one node in increase degree set of node VS+, Such as the so so-called combination of two of VS+={ ' 1 ', ' 2 ', ' 3 ' } is exactly (' 1 ', ' 2 '), (' 1 ', ' 3 '), (' 2 ', ' 3 ') this 3 Kind combination), and judge to whether there is side between this 2 nodes;If there is side, then do not process;If there is no side, then will Side between this 2 nodes is added in insertion line set.
Then, candidate is formed after carrying out descending sort to neighbours' centrality while according to this in insertion line set Collection, and go to step 8.
2 node viAnd vjBetween side neighbours centrality NC (vi,vj) calculation formula be:
In formula, N (vi) it is node viNeighbor node set, N (vj) it is node vjNeighbor node set, | | represent Seek the number of set interior joint.
Step 6, edge contract operation del={ VS- }:
First, all nodes in reduction rate node set VS- are carried out with combination of two respectively (in the present embodiment, to reduce Node set VS-={ ' 2 ' } is spent, due to there was only 1 node, therefore without combination.Assuming that more than one in increase degree set of node VS+ Node, such as the so so-called combination of two of VS+={ ' 4 ', ' 5 ', ' 6 ', ' 7 ' } is exactly (' 4 ', ' 5 '), (' 4 ', ' 6 '), (' 4 ', ' 7 '), (' 5 ', ' 6 '), (' 5 ', ' 7 '), (' 6 ', ' 7 ') this 6 kinds combinations), and judge to whether there is between this 2 nodes Side;If there is no side, then do not process;If there is side, then the side between this 2 nodes is added and deleted in line set;
Then, Candidate Set is formed after ascending sort being carried out to weight while according to this deleted in line set, and is turned To step 8.
Step 7, side conversion operation shift={ VS-, VS+ }:
First, 1 best neighbor node, wherein best neighbor are selected for each node in reduction rate node set VS- Node is the minimum node of the weight on side between the node in all neighbor nodes of the node;
Then, best neighbor node is subjected to combination of two with each node in increase degree node set VS+ respectively, and Judge to whether there is side between this 2 nodes;If there is side, then do not process;If there is no side, then by this 2 nodes Between side by add change line set in;
Finally, candidate is formed after carrying out descending sort to neighbours' centrality while according to this in conversion line set Collection, and go to step 8.
2 node viAnd vjBetween side neighbours centrality NC (vi,vj) calculation formula be:
In formula, N (vi) it is node viNeighbor node set, N (vj) it is node vjNeighbor node set, | | represent Seek the number of set interior joint.
In the present embodiment, the neighbor node collection of reduction rate node set VS- interior joints ' 2 ' for ' 1 ', ' 3 ', ' 4 ', ' 5 ', ' 6 ', ' 7 ' }, if having in neighbor node it is identical with the node in increase degree node set VS+, by the node in neighbours Deleted in set of node because the present embodiment interior joint ' 4 ' at the same appear in two set in, in neighbor node delete section Point ' 4 ' is { ' 1 ', ' 3 ', ' 5 ', ' 6 ', ' 7 ' }, now shift=(' 4 ', ' 3 '), (' 4 ', ' 5 '), (' 4 ', ' 6 '), (' 4 ', ' 7 ') }, and according to neighbours' centrality when neighbours' centrality calculation formula calculates and descending arrange, then shift= { (' 4 ', ' 5 '), (' 4 ', ' 3 '), (' 4 ', ' 7 '), (' 4 ', ' 6 ') }.
Step 8, according to Candidate Set original graph is modified.
First, one group of side in Candidate Set is selected correspondingly to change original graph one by one.
The Candidate Set formed based on insertion line set, the insertion operation on side is carried out to original graph;Based on deletion line set The Candidate Set formed, the deletion action on side is carried out to original graph;The Candidate Set that line set formed is turned based on side, to original graph Carry out the conversion operation on side.
In modification, based on insertion line set and the Candidate Set that is formed of line set is changed, maximum from neighbours' centrality While starting the modification to original graph, the modification to original graph is terminated on the side minimum from neighbours' centrality;Based on deletion line set institute The Candidate Set of formation, the modification since the minimum side of weight to original graph, the side maximum from weight terminate to repair original graph Change.
Then, judge whether amended original graph meets anonymous requirement;If meeting anonymous requirement, terminate;If Anonymous requirement is unsatisfactory for, then selects next group of side operation in Candidate Set to modify original graph, until meeting anonymous require;Such as After fruit performs all sides operation of complete Candidate Set, amended original graph is still unsatisfactory for anonymous requirement, then by original graph Amended original graph is updated to, and goes to step 3.
In the present embodiment, because shift is descending arrangement, first, and neighbours' centrality are selected every time Side addition maximum NC, if operating the anonymous requirement of complete fulfillment, terminates.Selected if being unsatisfactory for next in Candidate Set Group side operation to original graph change, until currently modification figure degree series be equal to anonymous degree series, end.Else if perform Whole group Candidate Set, still it is unsatisfactory for requiring, then by amended original graph, goes to step 3 and handle.According to front step in example Operation, this example is that first side (' 2 ', ' 5 ' are deleted in selection), then add side (' 4', ' 5 '), the degree series for calculating figure after modification are {‘2’:5, ' 1 ':5, ' 6 ':4, ' 4 ':4, ' 8 ':3, ' 9 ':3, ' 3 ':2, ' 5 ':2, ' 7 ':2, ' 10 ':2, ' 11 ':2 }, with anonymity Degree series are compared, just equal, then algorithm terminates, and return to anonymous figure as shown in Figure 5.
It is below the preservation situation and convergence factor of figure primitive (triangle) of the algorithm of the invention designed in examples detailed above:
Before anonymity After anonymity
Figure primitive (triangle) number 7 7
Average aggregate coefficient (CC) 0.727272727273 0.715151515152
The present invention's is undirected, acyclic figures that community network data are not tape label, and the background knowledge of attacker is known The degree information of all nodes.Need to carry out simple anonymous processing before community network data publication, exactly remove node only One identifier, such as name, use number-mark instead.The figure of issue is represented with G (V, E) after anonymous, and V represents node, is mapped as Individual in reality, E represent side, represent the relation between individual, such as friend, household etc..Figure is issued in the algorithm by the present invention After processing, attacker can be effectively prevented uniquely to go to identify an individual using background knowledge, meanwhile, to the high-order of artwork Institutional framework (figure primitive) there has also been corresponding protection, not only reach the purpose of protection individual so, also be data analysis person point The relevant information of analysis high-order institutional framework provides availability.
It should be noted that although embodiment of the present invention is illustrative above, but it is to the present invention that this, which is not, Limitation, therefore the invention is not limited in above-mentioned embodiment.Without departing from the principles of the present invention, it is every The other embodiment that those skilled in the art obtain under the enlightenment of the present invention, it is accordingly to be regarded as within the protection of the present invention.

Claims (10)

1. the community network data-privacy guard method based on figure primitive, it is characterized in that, it is as follows to specifically include step:
Original graph is converted into adding by step 1, the number for the figure primitive for being participated in each edge of original graph as the weight on the side Weight graph;
Step 2, the original degree series application K- degree anonymity algorithms to weighted graph, it is met the anonymous anonymous degree series of K;
Step 3, the degree that the degree of anonymous degree series interior joint is subtracted to corresponding node in original degree series, and according to each node degree Difference node is classified, difference is placed in increase degree node set VS+ more than zero node, difference is minus Node is placed in reduction rate node set VS-, and the null node of difference is not processed;
Whether the number of degrees summation of all nodes in step 4, the number of degrees summation for judging all nodes in anonymous sequence and original series It is equal;
If the number of degrees summation of anonymous sequence is more than the number of degrees summation of original series, goes to step 5 and carry out side insertion operation;
If the number of degrees summation of anonymous sequence is less than the number of degrees summation of original series, goes to step 6 and carry out edge contract operation;
If the number of degrees summation of anonymous sequence is equal to the number of degrees summation of original series, goes to step 7 and carry out side conversion operation;
Step 5, side insertion operation:Combination of two is first carried out respectively to all nodes in increase degree node set VS+, and judges this It whether there is side between 2 nodes;If there is side, then do not process;If there is no side, then by between this 2 nodes While inserted adding in line set;Afterwards using the insertion line set as Candidate Set, step 8 is gone to;
Step 6, edge contract operation:Combination of two is first carried out respectively to all nodes in reduction rate node set VS-, and judges this It whether there is side between 2 nodes;If there is no side, then do not process;If there is side, then by between this 2 nodes Side, which adds, deletes in line set;Afterwards using the deletion line set as Candidate Set, step 8 is gone to;
Step 7, side conversion operation:It is first each node 1 best neighbor node of selection in reduction rate node set VS-, its Middle best neighbor node is the minimum node of the weight on side between the node in all neighbor nodes of the node;Again will most Good neighbor node is combined with each node in increase degree node set VS+ respectively, and judge between this 2 nodes whether Side be present;If there is side, then do not process;If there is no side, then by between this 2 nodes while will add change while collection In conjunction;Afterwards using the conversion line set as Candidate Set, step 8 is gone to;
Step 8, select one group of side operation in Candidate Set correspondingly to change original graph one by one, and judge amended original Whether figure meets anonymous requirement;If meeting anonymous requirement, terminate;If being unsatisfactory for anonymous requirement, select in Candidate Set Next group of side operation is modified to original graph, until meeting anonymous require;If perform all sides behaviour of complete Candidate Set After work, amended original graph is still unsatisfactory for anonymous requirement, then original graph is updated into amended original graph, and goes to step Rapid 3.
2. the community network data-privacy guard method based on figure primitive according to claim 1, it is characterised in that:Figure primitive Be shaped as polygon.
3. the community network data-privacy guard method based on figure primitive according to claim 1, it is characterised in that:Step 2 In, before the original degree series application K- degree anonymity algorithms to weighted graph, it is also necessary to the original degree series of weighted graph according to The number of degrees carry out descending sort.
4. the community network data-privacy guard method based on figure primitive according to claim 1, it is characterised in that:Step 6 In, Candidate Set is formed after carrying out ascending sort to weight while according to this deleted in line set.
5. the community network data-privacy guard method based on figure primitive according to claim 4, it is characterised in that:Step 8 In, using based on deleting the Candidate Set that is formed of line set, when delete side modification to original graph, weight is most from Candidate Set Small side starts the modification to original graph, and the modification to original graph is terminated on the side maximum from weight.
6. the community network data-privacy guard method based on figure primitive according to claim 1, it is characterised in that:Step 5 In, Candidate Set is formed after carrying out descending sort to neighbours' centrality while according to this in insertion line set.
7. the community network data-privacy guard method based on figure primitive according to claim 1, it is characterised in that:Step 7 In, Candidate Set is formed after carrying out descending sort to neighbours' centrality while according to this in conversion line set.
8. the community network data-privacy guard method based on figure primitive according to claim 6 or 7, it is characterised in that:Step In rapid 8, using the Candidate Set formed based on insertion line set and conversion line set, insertion is carried out to original graph while with conversion During modification, the modification since Candidate Set the maximum side of neighbours' centrality to original graph, the side knot minimum from neighbours' centrality Modification of the beam to original graph.
9. the community network data-privacy guard method based on figure primitive according to claim 6 or 7, it is characterised in that:2 Node viAnd vjBetween side neighbours centrality NC (vi,vj) calculation formula be:
<mrow> <mi>N</mi> <mi>C</mi> <mrow> <mo>(</mo> <msub> <mi>v</mi> <mi>i</mi> </msub> <mo>,</mo> <msub> <mi>v</mi> <mi>j</mi> </msub> <mo>)</mo> </mrow> <mo>=</mo> <mfrac> <mrow> <mo>|</mo> <mi>N</mi> <mrow> <mo>(</mo> <msub> <mi>v</mi> <mi>i</mi> </msub> <mo>)</mo> </mrow> <mo>&amp;cap;</mo> <mi>N</mi> <mrow> <mo>(</mo> <msub> <mi>v</mi> <mi>j</mi> </msub> <mo>)</mo> </mrow> <mo>|</mo> </mrow> <mrow> <mn>2</mn> <mi>m</mi> <mi>a</mi> <mi>x</mi> <mrow> <mo>(</mo> <mo>|</mo> <mi>N</mi> <mo>(</mo> <msub> <mi>v</mi> <mi>i</mi> </msub> <mo>)</mo> <mo>|</mo> <mo>,</mo> <mo>|</mo> <mi>N</mi> <mo>(</mo> <msub> <mi>v</mi> <mi>j</mi> </msub> <mo>)</mo> <mo>|</mo> <mo>)</mo> </mrow> </mrow> </mfrac> </mrow>
In formula, N (vi) it is node viNeighbor node set, N (vj) it is node vjNeighbor node set, | | expression ask set The number of interior joint.
10. the community network data-privacy guard method based on figure primitive according to claim 1, it is characterised in that:Step 8 In, amended original graph meet it is anonymous require to refer to, the degree of each node of amended original graph with anonymous sequence The degree of corresponding node is consistent.
CN201711015364.7A 2017-10-26 2017-10-26 Social network data privacy protection method based on graph elements Active CN107729767B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711015364.7A CN107729767B (en) 2017-10-26 2017-10-26 Social network data privacy protection method based on graph elements

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711015364.7A CN107729767B (en) 2017-10-26 2017-10-26 Social network data privacy protection method based on graph elements

Publications (2)

Publication Number Publication Date
CN107729767A true CN107729767A (en) 2018-02-23
CN107729767B CN107729767B (en) 2020-09-18

Family

ID=61213854

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711015364.7A Active CN107729767B (en) 2017-10-26 2017-10-26 Social network data privacy protection method based on graph elements

Country Status (1)

Country Link
CN (1) CN107729767B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109800573A (en) * 2019-01-17 2019-05-24 西安电子科技大学 Based on the anonymous social networks guard method with link disturbance of degree
CN109948365A (en) * 2019-03-25 2019-06-28 华南师范大学 A kind of quick k degree de-identification method based on zigzag path
CN110213261A (en) * 2019-05-30 2019-09-06 西安电子科技大学 Fight the link circuit deleting method for network structure secret protection of link prediction
CN110378150A (en) * 2019-09-11 2019-10-25 南京邮电大学 A kind of network anonymous method carrying out graph structure modification based on degree series best packet
CN112202796A (en) * 2020-10-08 2021-01-08 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN112202790A (en) * 2020-10-08 2021-01-08 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN112235275A (en) * 2020-10-08 2021-01-15 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN113706326A (en) * 2021-08-31 2021-11-26 福建师范大学 Mobile social network diagram modification method based on matrix operation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279713A (en) * 2013-06-08 2013-09-04 广西师范大学 Optimized SNS (social network service) graph data publication privacy protection method
CN103685271A (en) * 2013-12-13 2014-03-26 南京信息工程大学 Sensitive property privacy protective method for social network data
CN106980795A (en) * 2017-02-28 2017-07-25 广西师范大学 Community network data-privacy guard method
CN107070932A (en) * 2017-04-24 2017-08-18 广西师范大学 The anonymous methods for preventing label neighbours from attacking in community network dynamic publishing
CN107104962A (en) * 2017-04-24 2017-08-29 广西师范大学 Dynamic network prevents the anonymous methods that label neighbours attack in repeatedly issuing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279713A (en) * 2013-06-08 2013-09-04 广西师范大学 Optimized SNS (social network service) graph data publication privacy protection method
CN103685271A (en) * 2013-12-13 2014-03-26 南京信息工程大学 Sensitive property privacy protective method for social network data
CN106980795A (en) * 2017-02-28 2017-07-25 广西师范大学 Community network data-privacy guard method
CN107070932A (en) * 2017-04-24 2017-08-18 广西师范大学 The anonymous methods for preventing label neighbours from attacking in community network dynamic publishing
CN107104962A (en) * 2017-04-24 2017-08-29 广西师范大学 Dynamic network prevents the anonymous methods that label neighbours attack in repeatedly issuing

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
刘向宇等: "社会网络数据发布中隐私保护技术综述", 《软件学报》 *
焦佳: "社会网络数据发布中个性化隐私保护方法的研究", 《中国优秀硕士学位论文全文数据库》 *
王萍: "社会网络个性化隐私保护技术研究", 《中国优秀硕士学位论文全文数据库》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109800573A (en) * 2019-01-17 2019-05-24 西安电子科技大学 Based on the anonymous social networks guard method with link disturbance of degree
CN109800573B (en) * 2019-01-17 2022-12-27 西安电子科技大学 Social network protection method based on degree anonymity and link disturbance
CN109948365A (en) * 2019-03-25 2019-06-28 华南师范大学 A kind of quick k degree de-identification method based on zigzag path
CN110213261A (en) * 2019-05-30 2019-09-06 西安电子科技大学 Fight the link circuit deleting method for network structure secret protection of link prediction
CN110378150A (en) * 2019-09-11 2019-10-25 南京邮电大学 A kind of network anonymous method carrying out graph structure modification based on degree series best packet
CN112235275A (en) * 2020-10-08 2021-01-15 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN112202790A (en) * 2020-10-08 2021-01-08 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN112202790B (en) * 2020-10-08 2022-05-17 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN112235275B (en) * 2020-10-08 2022-05-17 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN112202796B (en) * 2020-10-08 2022-05-17 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN112202796A (en) * 2020-10-08 2021-01-08 杭州肥牛信息科技有限公司 Anonymization method of equipment nodes in Internet of things
CN113706326A (en) * 2021-08-31 2021-11-26 福建师范大学 Mobile social network diagram modification method based on matrix operation
CN113706326B (en) * 2021-08-31 2023-05-30 福建师范大学 Mobile social network diagram modification method based on matrix operation

Also Published As

Publication number Publication date
CN107729767B (en) 2020-09-18

Similar Documents

Publication Publication Date Title
CN107729767A (en) Community network data-privacy guard method based on figure primitive
CN104866781B (en) The community network data publication method for secret protection of Community-oriented detection application
CN106570082B (en) A kind of friends method for digging of combination network topology characteristic and user behavior characteristics
CN106991617B (en) Microblog social relationship extraction algorithm based on information propagation
CN108090197B (en) Community discovery method of multidimensional social network
CN104317904B (en) A kind of extensive method of Weight community network
CN107070932B (en) Anonymous method for preventing label neighbor attack in social network dynamic release
CN112600795A (en) Method and system for collapsing combat network under incomplete information
CN104484365B (en) In a kind of multi-source heterogeneous online community network between network principal social relationships Forecasting Methodology and system
Tan et al. Optimal detection of influential spreaders in online social networks
CN105530609B (en) The indoor orientation method of efficient secret protection based on Wi-Fi fingerprints
Shim et al. Nearest close friend search in geo-social networks
CN109919459A (en) Method for measuring influence among social network objects
CN109561100A (en) Method and system based on the distributed duplexing energized network attacking and defending with artificial intelligence
CN110247805B (en) Method and device for identifying propagation key nodes based on K-shell decomposition
CN108471382A (en) A kind of complex network clustering algorithm attack method based on node angle value
CN109919794B (en) Microblog user trust evaluation method based on trust propagation
CN109842555A (en) Based on anonymous network shortest path method for secret protection
CN106778352B (en) Multisource privacy protection method for combined release of set value data and social network data
Ding et al. A formal model for building a social network
CN107832633A (en) The method for secret protection of relation Transaction Information issue
Sharma et al. Comparative analysis of different algorithms in link prediction on social networks
CN109918947B (en) Sensitive label protection method based on social network combination degree-neighborhood label matching attack
CN107104962B (en) Anonymous method for preventing label neighbor attack in dynamic network multi-release
CN114692205A (en) Graph anonymization method for privacy protection of weighted social network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant